skip to main content
10.1145/3060403.3060492acmconferencesArticle/Chapter ViewAbstractPublication PagesglsvlsiConference Proceedingsconference-collections
research-article

What to Lock?: Functional and Parametric Locking

Published:10 May 2017Publication History

ABSTRACT

Logic locking is an intellectual property (IP) protection technique that prevents IP piracy, reverse engineering and overbuilding attacks by the untrusted foundry or end-users. Existing logic locking techniques are all based on locking the functionality; the design/chip is nonfunctional unless the secret key has been loaded. Existing techniques are vulnerable to various attacks, such as sensitization, key-pruning, and signal skew analysis enabled removal attacks. In this paper, we propose a tenacious and traceless logic locking technique, TTlock, that locks functionality and provably withstands all known attacks, such as SAT-based, sensitization, removal, etc. TTLock protects a secret input pattern; the output of a logic cone is flipped for that pattern, where this flip is restored only when the correct key is applied. Experimental results confirm our theoretical expectations that the computational complexity of attacks launched on TTLock grows exponentially with increasing key-size, while the area, power, and delay overhead increases only linearly. In this paper, we also coin ``parametric locking," where the design/chip behaves as per its specifications (performance, power, reliability, etc.) only with the secret key in place, and an incorrect key downgrades its parametric characteristics. We discuss objectives and challenges in parametric locking.

References

  1. "Defense Science Board (DSB) study on High Performance Microchip Supply," 2005, {March 16, 2015}. {Online}. Available: www.acq.osd.mil/dsb/reports/ADA435563.pdf\Google ScholarGoogle Scholar
  2. R. S. Chakraborty and S. Bhunia, "Security against Hardware Trojan through a Novel Application of Design Obfuscation," IEEE/ACM International Conference on Computer-Aided Design, pp. 113--116, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. Rostami, F. Koushanfar, and R. Karri, "A Primer on Hardware Security: Models, Methods, and Metrics," Proceedings of the IEEE, vol. 102, no. 8, pp. 1283--1295, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  4. SypherMedia, "Syphermedia library," http://www.smi.tv/syphermedia_library_circuit_camouflage_technology.html, {April 22, 2016}.Google ScholarGoogle Scholar
  5. R. W. Jarvis and M. G. McIntyre, "Split Manufacturing Method for Advanced Semiconductor Circuits," US Patent 7,195,931, 2007.Google ScholarGoogle Scholar
  6. J. A. Roy, F. Koushanfar, and I. L. Markov, "Ending Piracy of Integrated Circuits," IEEE Computer, vol. 43, no. 10, pp. 30--38, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. J. Rajendran, H. Zhang, C. Zhang, G. Rose, Y. Pino, O. Sinanoglu, and R. Karri, "Fault Analysis-Based Logic Encryption," IEEE Transactions on Computers, vol. 64, no. 2, pp. 410--424, 2015.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. R. S. Chakraborty and S. Bhunia, "HARPOON: An Obfuscation-Based SoC Design Methodology for Hardware Protection," IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 28, no. 10, pp. 1493--1502, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. M. Yasin, J. Rajendran, O. Sinanoglu, and R. Karri, "On Improving the Security of Logic Locking," IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 35, no. 9, pp. 1411--1424, 2016.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. A. Baumgarten, A. Tyagi, and J. Zambreno, "Preventing IC Piracy Using Reconfigurable Logic Barriers," IEEE Design & Test of Computers, vol. 27, no. 1, pp. 66--75, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. S. M. Plaza and I. L. Markov, "Solving the Third-Shift Problem in IC Piracy With Test-Aware Logic Locking," IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 34, no. 6, pp. 961--971, 2015.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. P. Subramanyan, S. Ray, and S. Malik, "Evaluating the Security of Logic Encryption Algorithms," IEEE International Symposium on Hardware Oriented Security and Trust, pp. 137--143, 2015.Google ScholarGoogle Scholar
  13. M. Yasin, B. Mazumdar, J. J. Rajendran, and O. Sinanoglu, "SARlock: SAT Attack Resistant Logic Locking," IEEE International Symposium on Hardware Oriented Security and Trust, pp. 236--241, 2016.Google ScholarGoogle Scholar
  14. Y. Xie and A. Srivastava, "Mitigating SAT Attack on Logic Locking," International Conference on Cryptographic Hardware and Embedded Systems, pp. 127--146, 2016.Google ScholarGoogle Scholar
  15. M. Yasin, B. Mazumdar, O. Sinanoglu, and J. Rajendran, "Security Analysis of Anti-SAT," IEEE Asia and South Pacific Design Automation Conference, pp. 342--347, 2016.Google ScholarGoogle Scholar
  16. J. Rajendran, Y. Pino, O. Sinanoglu, and R. Karri, "Security Analysis of Logic Obfuscation," IEEE/ACM Design Automation Conference, pp. 83--89, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. J. E. Stine, I. Castellanos, M. Wood, J. Henson, F. Love, W. R. Davis, P. D. Franzon, M. Bucher, S. Basavarajaiah, J. Oh phet al., "FreePDK: An Open-Source Variation-Aware Design Kit," IEEE International Conference on Microelectronic Systems Education, pp. 173--174, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. D. D. Gajski, N. D. Dutt, A. C.-H. Wu, and S. Y.-L. Lin, High-level Synthesis: Introduction to Chip and System Design.Norwell, MA, USA: Kluwer Academic Publishers, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. What to Lock?: Functional and Parametric Locking

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          GLSVLSI '17: Proceedings of the on Great Lakes Symposium on VLSI 2017
          May 2017
          516 pages
          ISBN:9781450349727
          DOI:10.1145/3060403

          Copyright © 2017 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 10 May 2017

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          GLSVLSI '17 Paper Acceptance Rate48of197submissions,24%Overall Acceptance Rate312of1,156submissions,27%

          Upcoming Conference

          GLSVLSI '24
          Great Lakes Symposium on VLSI 2024
          June 12 - 14, 2024
          Clearwater , FL , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader